what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2013-0134-01

Red Hat Security Advisory 2013-0134-01
Posted Jan 8, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-0134-01 - FreeRADIUS is an open-source Remote Authentication Dial-In User Service server which allows RADIUS clients to perform authentication against the RADIUS server. The RADIUS server may optionally perform accounting of its operations using the RADIUS protocol. It was found that the "unix" module ignored the password expiration setting in "/etc/shadow". If FreeRADIUS was configured to use this module for user authentication, this flaw could allow users with an expired password to successfully authenticate, even though their access should have been denied.

tags | advisory, remote, protocol
systems | linux, redhat, unix
advisories | CVE-2011-4966
SHA-256 | 848f46811c7a202e3e0412d05ff40ab5c11f542e1a5cd15f8051c970c8c42ff8

Red Hat Security Advisory 2013-0134-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Low: freeradius2 security and bug fix update
Advisory ID: RHSA-2013:0134-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-0134.html
Issue date: 2013-01-08
CVE Names: CVE-2011-4966
=====================================================================

1. Summary:

Updated freeradius2 packages that fix one security issue and multiple bugs
are now available for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having low
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

FreeRADIUS is an open-source Remote Authentication Dial-In User Service
(RADIUS) server which allows RADIUS clients to perform authentication
against the RADIUS server. The RADIUS server may optionally perform
accounting of its operations using the RADIUS protocol.

It was found that the "unix" module ignored the password expiration
setting in "/etc/shadow". If FreeRADIUS was configured to use this module
for user authentication, this flaw could allow users with an expired
password to successfully authenticate, even though their access should have
been denied. (CVE-2011-4966)

This update also fixes the following bugs:

* After log rotation, the freeradius logrotate script failed to reload the
radiusd daemon and log messages were lost. This update has added a command
to the freeradius logrotate script to reload the radiusd daemon and the
radiusd daemon re-initializes and reopens its log files after log rotation
as expected. (BZ#787111)

* The radtest script with the "eap-md5" option failed because it passed the
IP family argument when invoking the radeapclient utility and the
radeapclient utility did not recognize the IP family. The radeapclient
utility now recognizes the IP family argument and radtest now works with
eap-md5 as expected. (BZ#846476)

* Previously, freeradius was compiled without the "--with-udpfromto"
option. Consequently, with a multihomed server and explicitly specifying
the IP address, freeradius sent the reply with the wrong IP source address.
With this update, freeradius has been built with the "--with-udpfromto"
configuration option and the RADIUS reply is always sourced from the IP
address the request was sent to. (BZ#846471)

* Due to invalid syntax in the PostgreSQL admin schema file, the FreeRADIUS
PostgreSQL tables failed to be created. With this update, the syntax has
been adjusted and the tables are created as expected. (BZ#818885)

* FreeRADIUS has a thread pool that dynamically grows based on load. If
multiple threads using the "rlm_perl()" function are spawned in quick
succession, the FreeRADIUS server sometimes terminated unexpectedly with a
segmentation fault due to parallel calls to the "rlm_perl_clone()"
function. With this update, a mutex for the threads has been added and the
problem no longer occurs. (BZ#846475)

* The man page for "rlm_dbm_parser" was incorrectly installed as
"rlm_dbm_parse", omitting the trailing "r". The man page now correctly
appears as rlm_dbm_parser. (BZ#781877)

All users of freeradius2 are advised to upgrade to these updated packages,
which contain backported patches to correct these issues. They are also
advised to check for RPM backup files ending in ".rpmnew" or ".rpmsave"
under the /etc/raddb/ directory after the update because the FreeRADIUS
server will attempt to load every file it finds in its configuration
directory. The extra files will often cause the wrong configuration values
to be applied resulting in either unpredictable behavior or the failure of
the server to initialize and run.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

Users are also advised to check for RPM backup files ending in ".rpmnew" or
".rpmsave" under the /etc/raddb/ directory after the update because the
FreeRADIUS server will attempt to load every file it finds in its
configuration directory. The extra files will often cause the wrong
configuration values to be applied resulting in either unpredictable
behavior or the failure of the server to initialize and run.

5. Bugs fixed (http://bugzilla.redhat.com/):

781877 - rlm_dbm_parser has man pages in rlm_dbm_parse.8.gz
787111 - freeradius logrotate script does not reload running daemon, causing log files not written after logrotate
818885 - possible errors in /etc/raddb/sql/postgresql/admin.sql template
846471 - freeradius not compiled with --with-udpfromto
846474 - shadow password expiration does not work in freeradius 2.1.10
846475 - Segfault with freeradius-perl threading
846476 - radtest script is not working with eap-md5 option
879045 - CVE-2011-4966 freeradius: does not respect expired passwords when using the unix module

6. Package List:

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/freeradius2-2.1.12-5.el5.src.rpm

i386:
freeradius2-2.1.12-5.el5.i386.rpm
freeradius2-debuginfo-2.1.12-5.el5.i386.rpm
freeradius2-krb5-2.1.12-5.el5.i386.rpm
freeradius2-ldap-2.1.12-5.el5.i386.rpm
freeradius2-mysql-2.1.12-5.el5.i386.rpm
freeradius2-perl-2.1.12-5.el5.i386.rpm
freeradius2-postgresql-2.1.12-5.el5.i386.rpm
freeradius2-python-2.1.12-5.el5.i386.rpm
freeradius2-unixODBC-2.1.12-5.el5.i386.rpm
freeradius2-utils-2.1.12-5.el5.i386.rpm

x86_64:
freeradius2-2.1.12-5.el5.x86_64.rpm
freeradius2-debuginfo-2.1.12-5.el5.x86_64.rpm
freeradius2-krb5-2.1.12-5.el5.x86_64.rpm
freeradius2-ldap-2.1.12-5.el5.x86_64.rpm
freeradius2-mysql-2.1.12-5.el5.x86_64.rpm
freeradius2-perl-2.1.12-5.el5.x86_64.rpm
freeradius2-postgresql-2.1.12-5.el5.x86_64.rpm
freeradius2-python-2.1.12-5.el5.x86_64.rpm
freeradius2-unixODBC-2.1.12-5.el5.x86_64.rpm
freeradius2-utils-2.1.12-5.el5.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/freeradius2-2.1.12-5.el5.src.rpm

i386:
freeradius2-2.1.12-5.el5.i386.rpm
freeradius2-debuginfo-2.1.12-5.el5.i386.rpm
freeradius2-krb5-2.1.12-5.el5.i386.rpm
freeradius2-ldap-2.1.12-5.el5.i386.rpm
freeradius2-mysql-2.1.12-5.el5.i386.rpm
freeradius2-perl-2.1.12-5.el5.i386.rpm
freeradius2-postgresql-2.1.12-5.el5.i386.rpm
freeradius2-python-2.1.12-5.el5.i386.rpm
freeradius2-unixODBC-2.1.12-5.el5.i386.rpm
freeradius2-utils-2.1.12-5.el5.i386.rpm

ia64:
freeradius2-2.1.12-5.el5.ia64.rpm
freeradius2-debuginfo-2.1.12-5.el5.ia64.rpm
freeradius2-krb5-2.1.12-5.el5.ia64.rpm
freeradius2-ldap-2.1.12-5.el5.ia64.rpm
freeradius2-mysql-2.1.12-5.el5.ia64.rpm
freeradius2-perl-2.1.12-5.el5.ia64.rpm
freeradius2-postgresql-2.1.12-5.el5.ia64.rpm
freeradius2-python-2.1.12-5.el5.ia64.rpm
freeradius2-unixODBC-2.1.12-5.el5.ia64.rpm
freeradius2-utils-2.1.12-5.el5.ia64.rpm

ppc:
freeradius2-2.1.12-5.el5.ppc.rpm
freeradius2-debuginfo-2.1.12-5.el5.ppc.rpm
freeradius2-krb5-2.1.12-5.el5.ppc.rpm
freeradius2-ldap-2.1.12-5.el5.ppc.rpm
freeradius2-mysql-2.1.12-5.el5.ppc.rpm
freeradius2-perl-2.1.12-5.el5.ppc.rpm
freeradius2-postgresql-2.1.12-5.el5.ppc.rpm
freeradius2-python-2.1.12-5.el5.ppc.rpm
freeradius2-unixODBC-2.1.12-5.el5.ppc.rpm
freeradius2-utils-2.1.12-5.el5.ppc.rpm

s390x:
freeradius2-2.1.12-5.el5.s390x.rpm
freeradius2-debuginfo-2.1.12-5.el5.s390x.rpm
freeradius2-krb5-2.1.12-5.el5.s390x.rpm
freeradius2-ldap-2.1.12-5.el5.s390x.rpm
freeradius2-mysql-2.1.12-5.el5.s390x.rpm
freeradius2-perl-2.1.12-5.el5.s390x.rpm
freeradius2-postgresql-2.1.12-5.el5.s390x.rpm
freeradius2-python-2.1.12-5.el5.s390x.rpm
freeradius2-unixODBC-2.1.12-5.el5.s390x.rpm
freeradius2-utils-2.1.12-5.el5.s390x.rpm

x86_64:
freeradius2-2.1.12-5.el5.x86_64.rpm
freeradius2-debuginfo-2.1.12-5.el5.x86_64.rpm
freeradius2-krb5-2.1.12-5.el5.x86_64.rpm
freeradius2-ldap-2.1.12-5.el5.x86_64.rpm
freeradius2-mysql-2.1.12-5.el5.x86_64.rpm
freeradius2-perl-2.1.12-5.el5.x86_64.rpm
freeradius2-postgresql-2.1.12-5.el5.x86_64.rpm
freeradius2-python-2.1.12-5.el5.x86_64.rpm
freeradius2-unixODBC-2.1.12-5.el5.x86_64.rpm
freeradius2-utils-2.1.12-5.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-4966.html
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFQ68VYXlSAg2UNWIIRAq6WAJ4mewJWeAUzKItA7OK+7c422jrApgCcDEat
zkwlDK+p9hul6WpKVajIe0Q=
=7Lpm
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close